IBM Security QRadar EDR vs. VMware Carbon Black Endpoint

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM Security QRadar EDR
Score 8.3 out of 10
N/A
IBM Security QRadar EDR (formerly ReaQta) combines automation and dashboards to minimize analyst workloads, detect anomalous endpoint behavior and remediate threats in near real time. With visibility across endpoints, it combines expected features, like MITRE ATT&CK mapping and attack visualizations, with dual-engine AI and automation. For teams that need extended support, managed detection and response (MDR) services offers 24/7 monitoring and response to help keep users…N/A
Carbon Black Endpoint
Score 8.8 out of 10
N/A
The VMware Carbon Black Endpoint solution (formerly Cb Defense) is an endpoint security and "next-gen antivirus (NGAV)" that uses machine learning and behavioral models to analyze endpoint data and uncover malicious activity to stop all types of attacks before they reach critical systems. Endpoint Standard captures and stores endpoint activity, enabling a comprehensive view of any suspicious activity on endpoints, including visibility into the entire attack chain, so users can understand the…N/A
Pricing
IBM Security QRadar EDRVMware Carbon Black Endpoint
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM Security QRadar EDRCarbon Black Endpoint
Free Trial
YesNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeOptionalNo setup fee
Additional Details
More Pricing Information
Community Pulse
IBM Security QRadar EDRVMware Carbon Black Endpoint
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Features
IBM Security QRadar EDRVMware Carbon Black Endpoint
Endpoint Security
Comparison of Endpoint Security features of Product A and Product B
IBM Security QRadar EDR
8.2
9 Ratings
4% below category average
VMware Carbon Black Endpoint
9.4
3 Ratings
10% above category average
Anti-Exploit Technology8.28 Ratings9.43 Ratings
Endpoint Detection and Response (EDR)8.59 Ratings9.73 Ratings
Centralized Management8.39 Ratings9.43 Ratings
Hybrid Deployment Support8.08 Ratings9.01 Ratings
Infection Remediation8.19 Ratings9.73 Ratings
Malware Detection8.39 Ratings9.43 Ratings
Vulnerability Management00 Ratings9.62 Ratings
Best Alternatives
IBM Security QRadar EDRVMware Carbon Black Endpoint
Small Businesses
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Medium-sized Companies
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
SentinelOne Singularity
SentinelOne Singularity
Score 9.1 out of 10
Enterprises
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
BeyondTrust Endpoint Privilege Management
BeyondTrust Endpoint Privilege Management
Score 8.7 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM Security QRadar EDRVMware Carbon Black Endpoint
Likelihood to Recommend
8.2
(9 ratings)
9.0
(7 ratings)
Usability
-
(0 ratings)
8.0
(1 ratings)
Support Rating
-
(0 ratings)
8.8
(3 ratings)
User Testimonials
IBM Security QRadar EDRVMware Carbon Black Endpoint
Likelihood to Recommend
IBM
IBM Security QRadaar EDR provides all the security features at one place with a reasonable price. Though for smaller organizations, the price may be quite high. Plus since it can detect threats and malwares in real time, every business should try them out.
Read full review
VMware by Broadcom
Cb Defense has been working very well in our organization. It is giving us much better insight into the applications that people are running on their systems (without authorization). This software is also great because it provides visibility into systems that are remote (off the network but still have Internet access). The out of band feature is great to help ensure that the systems are protected even when a user is traveling.
Read full review
Pros
IBM
  • Detect known and unknown endpoint security threats
  • Remediate these threats near real time
  • Automation in threat detection
  • Threat attack attack visualization storyboards
  • Alert management authomation
Read full review
VMware by Broadcom
  • History of Process Execution, really anything that happens in the system is easily seen within the Dashboard. I can determine if a bad actor has infected the system, be it malware, backdoor, rootkit, Trojan, then from that point, I can put the system into Quarantine.
  • Being able to quarantine the system from the Dashboard. With these type of tools, pulling the power and running a hard drive image is not needed. Put the system in quarantine, start the analysis. A year ago, the network engineer might move the system into a VLAN that has no access to anything, except the system performing the remote analysis... Now I do not have to rely on anyone to move a system, power it down, pull the drive, or image the drive. I can just start the analysis right from my workstation.
  • The Live Response, again goes hand in hand with the quarantine feature.
  • By now, I am sure you see a process. Its simple, and easy and all done from a cloud-based console, called the dashboard. .. deploy the agent, create the policy, and active live response, set up email alerts, and monitor your endpoints... you are now ready to perform a triage in the event of an infection. We have step 1, step 2, step 3... but, just remember, things do happen, nothing is perfect, but this product has its advantages.
Read full review
Cons
IBM
  • use AI to review previous false negatives that contributed wrongly in the AI suggestion on the follow alerts
  • easily run a script based on values from an hash, ips, path inside the boxes on the behavioral tree
  • apply the remediation to a range of endpoint instead to only the endpoint of the current alert
  • use ajax for example to update the alert page automatically while actions are happening
  • for api have profiles that allow only get actions, or just post on some actions
  • create users in bulk
Read full review
VMware by Broadcom
  • Policy management can be cumbersome. It is simple to set up a single policy but you have no way to apply the rules to multiple groups. If you need to set up the same rule to multiple policies, you need to type it over again.
  • Agent updates can be very slow to deploy. We use a mix of rolling out updates via the web console and our management appliance. It can take several weeks to update all agents.
  • We can be confused on why a rule will apply to a file. Sometimes something is blocked but we don't understand why.
Read full review
Usability
IBM
No answers on this topic
VMware by Broadcom
The console of the product is very easy to use. It provides great detailed information about all aspects of things occurring on the endpoint. It was easy to deploy and set up. The centralized cloud-based interface has made it easy to add two domains and manage them under a single pane with multiple admins. The only reason I wouldn't give it a higher score is a little bit of lag between updated info from the clients and also the lack of accountability in the deployment process. You set the deployment up for multiple machines and can't easily see if it was successful and/or it takes a while to see if it succeeded or failed.
Read full review
Support Rating
IBM
No answers on this topic
VMware by Broadcom
First, I need to disclose that our support is provided by SecureWorks. We purchased CB Defense from them, and they provide 24x7 monitoring and notification services for the solution and its deployment on our endpoints. To date, we are very pleased with this arrangement
Read full review
Alternatives Considered
IBM
Bitdefender GravityZone combines multiple security services into a single platform to reduce the cost of building a trusted environment for endpoints. bit the IBM provides a vast support and always there to guide when in need With the majority of our users working in hybrid mode we needed a strong security control that could provide top-class protection with the minimum amount of False Positives (and, of course, of True Positives).
Read full review
VMware by Broadcom
Cb is cloud-based and has a more advanced policy management. It also has better forensics information. Cost was similar, but Cb added cost savings in terms of IT management resources. We also have the ability to talk directly with engineers and have input on feature updates.
Read full review
Return on Investment
IBM
  • Positive impact is customizable detection strategy.
  • Other positive impact is pin processes in the tree investigation.
  • Negative impact is little bit expense.
Read full review
VMware by Broadcom
  • Cb Defense has had a positive impact on the business objectives since we've been able to check off "advanced threat prevention".
Read full review
ScreenShots

IBM Security QRadar EDR Screenshots

Screenshot of Behavioral tree: 
A behavioral tree provides full alert and attack visibility.Screenshot of Behavioral tree storyline: 
A visual storyline is automatically created as an attack unfolds, including mapping to MITRE ATT&CK, for full visibility.Screenshot of Cyber Assistant alerts: 
The Cyber Assistant, an AI-powered alert management system, can autonomously handle alerts, reducing analysts’ workloads.Screenshot of Cyber Assistant recommends:
The Cyber Assistant learns from analyst decisions, then retains the intellectual capital and learned behaviors to make recommendations and help reduce false positives.Screenshot of Custom detection strategies: 
Detection Strategy (DeStra) scripting allows users to build custom detection strategies — beyond preconfigured models — to address compliance or company-specific requirements without the need to reboot the endpoint.

Carbon Black Endpoint Screenshots

Screenshot of Cb Defense Dashboard
See every attack and potential threat at a glance in this interactive viewScreenshot of Cb Defense Alert Triage
Get answers to how and why each attack occurredScreenshot of Cb Defense Response
Strengthen your defenses with every attack